On specific hardware platforms, on BIG-IP versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.7, 14.1.x before 14.1.5.1, and all versions of 13.1.x, while Intel QAT (QuickAssist Technology) and the AES-GCM/CCM cipher is in use, undisclosed conditions can cause BIG-IP to send data unencrypted even with an SSL Profile applied.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: f5

Published: 2022-10-19T21:26:09.588313Z

Updated: 2024-09-16T23:55:50.265Z

Reserved: 2022-09-30T00:00:00

Link: CVE-2022-41983

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-19T22:15:13.620

Modified: 2022-10-24T15:57:26.087

Link: CVE-2022-41983

cve-icon Redhat

No data.